Vulnerability CVE-2016-5384


Published: 2016-08-12   Modified: 2016-08-13

Description:
fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Fontconfig project -> Fontconfig 
Fedoraproject -> Fedora 
Debian -> Debian linux 

 References:
http://rhn.redhat.com/errata/RHSA-2016-2601.html
http://www.debian.org/security/2016/dsa-3644
http://www.securityfocus.com/bid/92339
http://www.ubuntu.com/usn/USN-3063-1
https://cgit.freedesktop.org/fontconfig/commit/?id=7a4a5bd7897d216f0794ca9dbce0a4a5c9d14940
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CJ45VRAMCIISHOVKFVOQYQUSTUJP7FC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGOS4YYB7UYAWX5AEXJZHDIX4ZMSXSW5/
https://lists.freedesktop.org/archives/fontconfig/2016-August/005792.html

Copyright 2024, cxsecurity.com

 

Back to Top